Method for constructing reinforced hash function based on compression function

A construction method and function technology, applied in the field of information security, can solve problems such as collision attack, preimage attack and second preimage attack

Active Publication Date: 2012-08-15
GUILIN UNIV OF ELECTRONIC TECH
View PDF2 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The existing hash function is based on an iterative algorithm, and the compression function used for iteration is the same. In this case, there may be some attacks, such as collision attack, preimage attack and second preimage attack, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for constructing reinforced hash function based on compression function
  • Method for constructing reinforced hash function based on compression function
  • Method for constructing reinforced hash function based on compression function

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0007] The following is an example, taking strengthening SHA-1 as an example.

[0008] The intermediate packet still uses the less secure SHA-1 compression function F z , since this function is already very clear, it will not be described in detail here. The first group and the last group use different reinforced functions F 1 and F n . The hardened algorithm is based on the compression function like SHA-1. It has a buffer to store the 160bit intermediate result of the operation and the final hash result H i , i is the order of the packets, and its input is the 512bit plaintext packet M i and the intermediate result H of the previous grouping i-1 , the last grouping adds an input Y. The iterative process of Hash can be expressed as follows: H 1 =F 1 (M 1 , H 0 ), where H 0 is the initial value of the buffer, H i =F i (M i , H i-1 ), where i is greater than 1 and less than n, H n =F n (Y, M n , H n-1 ), n is the number of groups.

[0009] The first packet c...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the field of information safety, in particular to the cryptology field, and relates to a method for reinforcing a hash function based on a compression function. The method is used for reinforcing key loops of the hash function, namely reinforcing a first group of the compression function and a final group of the compression function, and increasing the operations of multiple bits or utilizing a present safety group code algorithm by aiming at a majority of operations of a present hash function based on a single bit. The method comprises the following steps of: reinforcing by taking a method of resisting a current differential code analysis and the like as the principal method, also considering about some other attacks, such as a second preimage attack, further adding an input variable in the input of the final group of the compression function, namely a simple compression manner of all group information. The reinforcing method disclosed by the invention has the advantages that when key groups are reinforced, the increase of calculated amount is not large along with the increase of the length of a plaintext; and the decoding obstacle is configured through the most key position, the preimage attack, collision attack, the second preimage attack and the like can be effectively resisted.

Description

technical field [0001] The invention belongs to the field of information security and relates to a method for constructing a one-way hash function based on a compression function. Background technique [0002] At the 2004 International Cryptography Conference, Wang Xiaoyun and others announced the collision results for a series of Hash functions, including MD4, MD5, HAVAL-128 and RIPEMD algorithms, among which the complexity of MD4 and RIPEMD algorithm collisions can be found to be lower than 2 8 and 2 18 . Wang Xiaoyun proposed a new set of analysis techniques for the Hash function of the MDx series. At the same time, he gave a method for satisfying the sufficient conditions of the differential route, and how to use plaintext modification technology to improve the success probability of collision attacks. In 2005, Wang Xiaoyun and others applied this technology to carry out collision attacks on MD5, SHA-0 and SHA-1 algorithms, and achieved good results, and can quickly fi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
Inventor 王勇汪华登蔡国永付莉陈智勇
Owner GUILIN UNIV OF ELECTRONIC TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products